解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 07 – 2024 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 02/16/2024 By Fabian MendozaOn February 16, 2024February 12, 2024 Jobs – old entries cleaned up, new entries added – Deloitte, IBM, NYU Langone Health, Warner Bros. Discovery Tools & Artifacts – Android – new entry added – Android – SMS – Investigating Android SMS Tools & Artifacts – iOS – new entry added – iOS Acquisition – Bootloader-Level Extraction for Apple Hardware Tools & Artifacts – Microsoft 365 – new entry added – Unified Audit Log (UAL) – What DFIR expe...

Andrew Rathbun and Eric Zimmerman at Kroll

KAPE Quarterly Update - Q4 2023/en/our-team/andrew-rathbunAndrew Rathbun/en/our-team/eric-zimmermanEric ZimmermanKAPE had several updates during Q4 2023. Here is a recap of all the important enhancements and news from October through December 2023: Key Q4 2023 KAPE Updates KAPE Training Overhaul Update REMINDER: KAPE Official Demo Q4 2023 KapeFiles Changes KAPE Training Overhaul Update Kroll is currently aiming for Q2 2024 release of the overhauled and content-refreshed KAPE training, which is s...

Cellebrite

Michael Karsyan at Event Log Explorer

By Michael Karsyan | February 17, 2024 Approximately 10 years ago, we introduced custom columns in Event Log Explorer. This feature allows users to extract event details from the event description or event XML. Custom columns have significantly enhanced our customers’ ability to get more information from events, and we have continuously improved it across different versions. Previously, Event Log Explorer treated custom column values as text, which sometimes was insufficient for in-depth analysi...

Forensic Focus

Kasada

With the escalating threat of credential stuffing and account takeover attacks, defenders need to understand the early warning signs and create holistic plans to safeguard against these evolving security challenges. Reece Baldwin February 7, 2024 Kasada was recently in the news after identifying a credential stuffing campaign targeting Australian retail, fast food, and entertainment outlets. The discourse around this type of reporting – and responses from affected companies – usually contain the...

Magnet Forensics

Digital forensics labs around the world are recognizing the benefits of automation, helping them to accelerate their investigations while improving quality and reducing burden on their staff. Magnet AUTOMATE, our digital forensics automation and orchestration solution, is designed to enable labs to create streamlined, automated workflows across their DFIR toolkit. Customers like Metro Nashville PD and Greater Manchester Police have used AUTOMATE to completely eliminate their mobile device backlo...

Oxygen Forensics

. February 12, 2024 Remotely extract iOS data with the tools and features included with Oxygen Remote Explorer, formerly known as Oxygen Corporate Explorer. Oxygen Remote Explorer facilitates both onsite and remote data collection. Created specifically for corporations and private organizations, Oxygen Remote Explorer helps users find critical evidence quickly and accelerate case resolution using new features for targeted, remote collection and task scheduling, in addition to advanced search and...

Sandfly Security

Sandfly 5.0 - New UI, Result Profiles and Drift Detection.Learn moreUnder Attack?SupportContact UsPlatform Threat DetectionOur world class agentless Linux endpoint detection and response solution.SSH Key MonitoringMonitor SSH keys to detect and mitigate lateral movement threats.Password AuditingFind weak passwords on your Linux infrastructure before attackers do.Drift DetectionDetect any unauthorized changes to your Linux systems.Incident ResponseAllow incident response teams to find and respond...

Ronald Beiboer at Splunk

By Ronald Beiboer Share on X Share on Facebook Share on LinkedIn In the landscape of everyday operations, the concept of forensic readiness may often linger unnoticed in the background. When a crisis strikes, be it a major system outage or a security breach. The importance of being forensic ready as part of your overall digital resiliency strategy suddenly becomes evident. That’s the moment you realize it’s necessary for a thorough investigation. The findings enable you to have an effective resp...

The Security Noob.

Posted on 15/02/202415/02/2024 In “The Art of Cyberwarfare: An Investigator’s Guide to Espionage, Ransomware, and Organized Cybercrime” by Jon DiMaggio, readers are presented with a compelling exploration of this complex landscape and are equipped with essential strategies for defence. DiMaggio adeptly opens the discussion by tracing the evolution of cyber threats, from the innocuous Yankee Doodle virus of 1989 to the sophisticated state-sponsored attacks witnessed today. Drawing attention to th...

Lucas Paus and Mario Micucci at WeLiveSecurity

Learn how the cyber variety of CSI works, from sizing up the crime scene and hunting for clues to piecing together the story that the data has to tell Lucas PausMario Micucci 14 Feb 2024 • , 6 min. read The burgeoning field of digital forensics plays a crucial role in investigating a wide range of cybercrimes and cybersecurity incidents. Indeed, in our technology-centric world, even investigations of ‘traditional’ crimes often include an element of digital evidence that is waiting to be retrieve...